Security
Headlines
HeadlinesLatestCVEs

Tag

#buffer_overflow

CVE-2020-21683: Xfig / Tickets / #77 global-buffer-overflow in shade_or_tint_name_after_declare_color at genpstricks.c:1135

A global buffer overflow in the shade_or_tint_name_after_declare_color in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

CVE
#dos#git#buffer_overflow
CVE-2020-21684: Xfig / Tickets / #75 global-buffer-overflow in put_font at genpict2e.c:2229

A global buffer overflow in the put_font in genpict2e.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pict2e format.

CVE-2020-21678: Xfig / Tickets / #71 global-buffer-overflow in genmp_writefontmacro_latex at genmp.c:1274

A global buffer overflow in the genmp_writefontmacro_latex component in genmp.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into mp format.

CVE-2020-21680: Xfig / Tickets / #74 stack-buffer-overflow in put_arrow at genpict2e.c:1191

A stack-based buffer overflow in the put_arrow() component in genpict2e.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pict2e format.

CVE-2020-21681: Xfig / Tickets / #73 global-buffer-overflow in set_color at genge.c:437

A global buffer overflow in the set_color component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format.

CVE-2020-21682: Xfig / Tickets / #72 global-buffer-overflow in set_fill at genge.c:446

A global buffer overflow in the set_fill component in genge.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ge format.

CVE-2020-21676: Xfig / Tickets / #76 stack-buffer-overflow in genpstrx_text at genpstricks.c:2732

A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

CVE-2020-21675: Xfig / Tickets / #78 stack-buffer-overflow in genptk_text at genptk.c:618

A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format.

RHSA-2021:3066: Red Hat Security Advisory: edk2 security update

An update for edk2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38575: edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe

CVE-2021-38111

The DEF CON 27 badge allows remote attackers to exploit a buffer overflow by sending an oversized packet via the NFMI (Near Field Magnetic Induction) protocol.